azuk4r / nmap_backdoorLinks
Backdoor that leverages Nmap with setuid permissions to execute commands as root through a Lua-loaded C library
☆51Updated last month
Alternatives and similar repositories for nmap_backdoor
Users that are interested in nmap_backdoor are comparing it to the libraries listed below
Sorting:
- OSED Practice binary☆24Updated 2 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆15Updated last year
- Java archive implant toolkit.☆61Updated 7 months ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆24Updated last year
- Use WordPress pingback.ping to transfer files.☆16Updated last year
- Keycloak admin API allows low privilege users to use administrative functions☆28Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆25Updated 3 years ago
- HTML Smuggling with Web Assembly☆64Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated last year
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆32Updated 8 months ago
- A blazing fast, high performance implementation of AutoRecon in Rust. A multi-threaded network reconnaissance tool which performs automa…☆45Updated 11 months ago
- dump Chrome cookies remotely with atexec and CDP☆67Updated last year
- Exploits Unauth Docker API☆42Updated 7 months ago
- Discord C2 Profile for Mythic☆33Updated 9 months ago
- Exploits written while preparing for the OSED exam☆26Updated last year
- Cobalt Strike BOFS☆16Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated 2 years ago
- ☆63Updated last year
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated last year
- A simple to use single-include Windows API resolver☆23Updated last year
- ☆59Updated last year
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆48Updated 10 months ago
- ☆27Updated 2 years ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆39Updated 2 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 3 years ago
- Tool to aid in dumping LSASS process remotely☆42Updated 2 months ago
- Mythic C2 wrapper for NimSyscallPacker☆25Updated 8 months ago
- Command and Control Framework using powershell implants☆35Updated 5 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated 2 years ago